Analysis
-
max time kernel
150s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240215-en -
resource tags
arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system -
submitted
23-04-2024 05:59
Static task
static1
Behavioral task
behavioral1
Sample
f9c5331098f98af50128309a1af63977197619b3e272c7f246e6b873c16f5810.exe
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
f9c5331098f98af50128309a1af63977197619b3e272c7f246e6b873c16f5810.exe
Resource
win10v2004-20240412-en
General
-
Target
f9c5331098f98af50128309a1af63977197619b3e272c7f246e6b873c16f5810.exe
-
Size
911KB
-
MD5
18e4e38984edab5ab98764bb562beaac
-
SHA1
5a1cc294d0ab762d8caa26b4b880982e3ee26096
-
SHA256
f9c5331098f98af50128309a1af63977197619b3e272c7f246e6b873c16f5810
-
SHA512
e6afa794467c8183cc80c4570388bf50d8b64c0bbb2bbdeabdcebb59904343369f2434cdbb224215ce86a451b6e0f631edc82a02c295a5fc12ed93ef783f605e
-
SSDEEP
24576:0fQkTf4smJa44JspYmcis7jKvN8Pu/lHCHgYZgq3qXv:JkTgsLs+mcv8N8P8JCHgu6f
Malware Config
Extracted
darkcomet
Slave
runescape101.no-ip.biz:2000
DCMIN_MUTEX-XQ22WE9
-
gencode
N3uxyYQkFc3C
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
f9c5331098f98af50128309a1af63977197619b3e272c7f246e6b873c16f5810.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Windows\CurrentVersion\Run\wuauserev = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\System\\Services\\wuauserev.exe" f9c5331098f98af50128309a1af63977197619b3e272c7f246e6b873c16f5810.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
f9c5331098f98af50128309a1af63977197619b3e272c7f246e6b873c16f5810.exedescription pid Process procid_target PID 2816 set thread context of 2552 2816 f9c5331098f98af50128309a1af63977197619b3e272c7f246e6b873c16f5810.exe 28 -
Suspicious behavior: EnumeratesProcesses 7 IoCs
Processes:
f9c5331098f98af50128309a1af63977197619b3e272c7f246e6b873c16f5810.exepid Process 2816 f9c5331098f98af50128309a1af63977197619b3e272c7f246e6b873c16f5810.exe 2816 f9c5331098f98af50128309a1af63977197619b3e272c7f246e6b873c16f5810.exe 2816 f9c5331098f98af50128309a1af63977197619b3e272c7f246e6b873c16f5810.exe 2816 f9c5331098f98af50128309a1af63977197619b3e272c7f246e6b873c16f5810.exe 2816 f9c5331098f98af50128309a1af63977197619b3e272c7f246e6b873c16f5810.exe 2816 f9c5331098f98af50128309a1af63977197619b3e272c7f246e6b873c16f5810.exe 2816 f9c5331098f98af50128309a1af63977197619b3e272c7f246e6b873c16f5810.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
Processes:
f9c5331098f98af50128309a1af63977197619b3e272c7f246e6b873c16f5810.exevbc.exedescription pid Process Token: SeDebugPrivilege 2816 f9c5331098f98af50128309a1af63977197619b3e272c7f246e6b873c16f5810.exe Token: SeIncreaseQuotaPrivilege 2552 vbc.exe Token: SeSecurityPrivilege 2552 vbc.exe Token: SeTakeOwnershipPrivilege 2552 vbc.exe Token: SeLoadDriverPrivilege 2552 vbc.exe Token: SeSystemProfilePrivilege 2552 vbc.exe Token: SeSystemtimePrivilege 2552 vbc.exe Token: SeProfSingleProcessPrivilege 2552 vbc.exe Token: SeIncBasePriorityPrivilege 2552 vbc.exe Token: SeCreatePagefilePrivilege 2552 vbc.exe Token: SeBackupPrivilege 2552 vbc.exe Token: SeRestorePrivilege 2552 vbc.exe Token: SeShutdownPrivilege 2552 vbc.exe Token: SeDebugPrivilege 2552 vbc.exe Token: SeSystemEnvironmentPrivilege 2552 vbc.exe Token: SeChangeNotifyPrivilege 2552 vbc.exe Token: SeRemoteShutdownPrivilege 2552 vbc.exe Token: SeUndockPrivilege 2552 vbc.exe Token: SeManageVolumePrivilege 2552 vbc.exe Token: SeImpersonatePrivilege 2552 vbc.exe Token: SeCreateGlobalPrivilege 2552 vbc.exe Token: 33 2552 vbc.exe Token: 34 2552 vbc.exe Token: 35 2552 vbc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
vbc.exepid Process 2552 vbc.exe -
Suspicious use of WriteProcessMemory 13 IoCs
Processes:
f9c5331098f98af50128309a1af63977197619b3e272c7f246e6b873c16f5810.exedescription pid Process procid_target PID 2816 wrote to memory of 2552 2816 f9c5331098f98af50128309a1af63977197619b3e272c7f246e6b873c16f5810.exe 28 PID 2816 wrote to memory of 2552 2816 f9c5331098f98af50128309a1af63977197619b3e272c7f246e6b873c16f5810.exe 28 PID 2816 wrote to memory of 2552 2816 f9c5331098f98af50128309a1af63977197619b3e272c7f246e6b873c16f5810.exe 28 PID 2816 wrote to memory of 2552 2816 f9c5331098f98af50128309a1af63977197619b3e272c7f246e6b873c16f5810.exe 28 PID 2816 wrote to memory of 2552 2816 f9c5331098f98af50128309a1af63977197619b3e272c7f246e6b873c16f5810.exe 28 PID 2816 wrote to memory of 2552 2816 f9c5331098f98af50128309a1af63977197619b3e272c7f246e6b873c16f5810.exe 28 PID 2816 wrote to memory of 2552 2816 f9c5331098f98af50128309a1af63977197619b3e272c7f246e6b873c16f5810.exe 28 PID 2816 wrote to memory of 2552 2816 f9c5331098f98af50128309a1af63977197619b3e272c7f246e6b873c16f5810.exe 28 PID 2816 wrote to memory of 2552 2816 f9c5331098f98af50128309a1af63977197619b3e272c7f246e6b873c16f5810.exe 28 PID 2816 wrote to memory of 2552 2816 f9c5331098f98af50128309a1af63977197619b3e272c7f246e6b873c16f5810.exe 28 PID 2816 wrote to memory of 2552 2816 f9c5331098f98af50128309a1af63977197619b3e272c7f246e6b873c16f5810.exe 28 PID 2816 wrote to memory of 2552 2816 f9c5331098f98af50128309a1af63977197619b3e272c7f246e6b873c16f5810.exe 28 PID 2816 wrote to memory of 2552 2816 f9c5331098f98af50128309a1af63977197619b3e272c7f246e6b873c16f5810.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\f9c5331098f98af50128309a1af63977197619b3e272c7f246e6b873c16f5810.exe"C:\Users\Admin\AppData\Local\Temp\f9c5331098f98af50128309a1af63977197619b3e272c7f246e6b873c16f5810.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2816 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2552
-